REVS A ROBUST ELECTRONIC VOTING SYSTEM

Size: px
Start display at page:

Download "REVS A ROBUST ELECTRONIC VOTING SYSTEM"

Transcription

1 REVS A ROBUST ELECTRONIC VOTING SYSTEM Rui Joaquim, André Zúquete, Paulo Ferreira Instituto Superior Técnico (Technical Univ. of Lisbon) / INESC ID R. Alves Redol, 9 6º andar 1000 Lisboa, Portugal [rui.joaquim, andre.zuquete, paulo.ferreira]@gsd-inesc-id.pt ABSTRACT There are many protocols proposed for electronic voting, but only a few of them have prototypes implemented. Usually the prototypes are focused in the characteristics of the protocol and do not handle properly some real world issues, such as fault tolerance. This paper presents REVS, a robust electronic voting system designed for distributed and faulty environments, namely the Internet. The goal of REVS is to be an electronic voting system that accomplishes the desired characteristics of traditional voting systems, such as accuracy, democracy, privacy and verifiability. In addition, REVS deals with failures in real world scenarios, such as machine or communication failures, witch can lead to protocol interruptions. REVS robustness has consequences at three levels: (i) the voting process can be interrupted and recovered without weakening the voting protocol; (ii) it allows a certain degree of failures, with server replication; and (iii) none of the servers conducting the election, by its own or to a certain level of collusion, can corrupt the election outcome. KEYWORDS Electronic voting, Fault-Tolerance, Robustness, Blind signatures. 1. INTRODUCTION In the last few years several experiences have been conducted in order to facilitate elections. The facilitations were introduced by new ways of expressing votes besides the traditional paper-based. Examples of new voting interfaces and systems are touch screens, SMS messages from cellular phones and distributed voting systems using the Internet (Monteiro 2001, UK-eDemocracy 2003). Internet voting systems are appealing for several reasons: (i) people are getting more used to work with computers to do all sort of things, namely sensitive operations such as shopping and home banking; (ii) they allow people to vote far from where they usually live, helping to reduce abstention rates; and (iii) they may support arbitrary voting ballots and check their correct fulfillment during the voting process. However, Internet voting systems face several problems that prevent their widespread use today (CIVTF 2000, CALTECH-MIT 2001, Cranor 2001, IPI 2001, Rivest 2001, Rubin 2002). The problems can be broadly divided in three main classes. The first class includes security and fault tolerance problems inherited from the current Internet architecture. Vital services, such as DNS name resolution, can be tampered in order to mislead users into spoofing servers (Lioy et al. 2000). IP routing mechanisms and protocols, managed by many different organizations, should deal with partial communication outages, however communication problems may arise. The second class includes problems that are specific to voting protocols. These problems derive from the assumptions of the protocols about the execution environment, namely:?? Client machines used by voters must be trusted, in order to act as trusted agents, which is hard to ensure in personal or multi-user computers with general-purpose commercial operation systems.?? Servers controlling the voting process cannot (i) fail, (ii) become unreachable or (iii) pervert the voting protocol. The protocol perversion can be done either by not reacting properly to client requests or by trying to influence the election acting as a voter.?? The voting protocol is not disturbed by communication problems or machine failures. The third class includes problems that may be created by specific attacks against a voting protocol or a running election. Such attacks may try to get some useful outcome, by subverting the voting protocol, or

2 simply ruin an election using DoS (Denial of Service) attacks against the participating machines or applications. Another kind of attack is the coercion of voters, which can happen if they can vote anywhere without supervision of electoral committees. REVS is an Internet voting system designed to tackle some of these problems. In particular, the REVS voting protocol, involving several participating machines, supports some types of communication and machine failures by keeping a distributed loosely-coupled state. Each voter keeps a local state, in mobile nonvolatile storage, allowing him to stop and resume the election anytime and anywhere. Servers are replicated and only a subset of them needs to be contacted by each voter. Each server keeps a distinct state regarding the participation of each voter in the election, allowing voters to get many times the same answer from each server. Each server alone is not able to act as any voter and cannot provide false replies to voters without being noticed. The collusion of servers in order to interfere with the election (e.g. voting for absentees) is prevented to a certain degree of collusion. REVS is a blind signature electronic voting system based in DuRette s (1999) work, witch improved the EVOX system (Herschberg 1997). DuRette improved EVOX in order eliminate single entities capable of corrupting the election (the EVOX Managed Administrator). Both DuRette s system and EVOX are very sensible to failures in communication or servers, a problem that we solved with REVS. Furthermore, the DuRette s system has problems concerning the authentication of voters, allowing an easy impersonation of voters by the servers running the election. In REVS we solved this problem redesigning the voters authentication algorithm. A first prototype of REVS is being implemented in the Instituto Superior Técnico (Technical Univ. of Lisbon) to support elections, namely quality surveys. To this particular scenario, REVS servers are deployed and managed by separate entities, namely central computer services, several departments and students organizations, in order to reduce collusion. A set of trusted machines are made available to voters, but they can use any machine to participate in the elections. Voting ballots are signed Java scripts downloaded into voters machines. These scripts are able to check the correct fulfillment of ballots and to contact the correct REVS servers to submit them. This document is structured as follows. Section 2 presents an overview of previous work stressing the work in witch REVS is based on. Section 3 describes the protocol used and how it achieves robustness. In Section 4 we describe the implementation details of REVS. Section 5 presents an evaluation of the system and finally in Section 6 we draw some conclusions. 2. RELATED WORK Researchers have been working in the electronic voting research area mainly after 1980, with an emphasis in the last decade. Currently there is a consolidate taxonomy for classifying electronic voting systems and well-defined sets of protocols for implementing them. We will start with a brief presentation of the taxonomy and the alternative protocols, and then we will describe the DuRette s system, the EVOX Managed Administrator, upon which we designed REVS. Researchers in the electronic voting field have already reached a consensus pack of four core properties that an electronic voting system should have (Cranor and Cytron 1997): Accuracy: (1) it is not possible for a vote to be altered, (2) it is not possible for a validated vote to be eliminated from the final tally, and (3) it is not possible for an invalid vote to be counted in the final tally. Democracy: (1) it permits only eligible voters to vote and, (2) it ensures that eligible voters vote only once. Privacy: (1) neither authorities nor anyone else can link any ballot to the voter who cast it and (2) no voter can prove that he voted in a particular way. Verifiability: anyone can independently verify that all votes have been counted correctly. Accuracy, democracy and verifiability are, in most cases of today's electoral systems, assured by the presence of representatives of opposite parties. The privacy property is currently assured by the existence of private voting booths, allowing voters to cast their votes in secrecy. The particular nature of the Internet environment requires robust Internet voting systems. We define robustness as the join of the following three characteristics: Collusion Resistance: no electoral entity (any server participating in the election) or group of entities, running the election can work in a conspiracy to introduce votes or to prevent voters from voting. If all

3 entities conspire this property isn t achieved. So, this characteristic should be measured in terms of the total number of entities that must conspire to guarantee a successful interference in the election. Availability: (1) the system works properly as long as the poll stands and (2) any voter can have access to it from the beginning to the end of the poll. Resume Ability: the system allows any voter who had interrupted his/her voting process to resume it or restart it while the poll stands. The electronic voting protocols proposed so far are mainly divided in three different approaches: protocols based in blind signatures 1 (Fujioka et al. 1992, Sako 1994, Cranor and Cytron 1997, Herschberg 1997, Okamoto 1997 and DuRette 1999), protocols based in mix-nets (Chaum 1981, Park et al. 1993, Sako and Kilian 1995, Ogata et al and Jackobsson 1998), and protocols based in homomorphic encryption (Benaloh and Fischer 1985, Benaloh and Yung 1986, Benaloh 1987, Benaloh and Tuinstra 1994, Sako and Kilian 1994, Cramer et al. 1996, Cramer et al. 1997, Hirt and Sako 2000 and Baundron et al. 2001). Each approach has pros and cons, but the ones based in blind signatures are more flexible. The blind signature systems are open to all kind of ballot formats, and have less computational complexity than mixnets and homomorphic-based systems. Therefore, we chose this type of system for REVS. Fujioka et al. proposed in 1992 a blind signature protocol, know as FOO, which became the reference in blind signature voting protocols. Later, Cranor and Cytron (1997) with Sensus, and Herschberg (1997) with EVOX, proposed their voting protocols and systems based on FOO. But both of them don t control the power of the Administrator. In 1999, DuRette proposed the EVOX Managed Administrator protocol, an evolution of EVOX reducing the power of the Administrator. REVS is based in DuRette s work, but we modified the system in order to be fault tolerant, thus assuring availability. Furthermore, we modified the algorithm for authenticating users because the one proposed by DuRette has personification problems The EVOX Managed Administrator DuRette s (1999) work tackles a common problem in voting protocols based in blind signatures: preventing the Administrator from introducing ballots in the election. The idea is to ensure accuracy by sharing the power of the election Administrator among several servers: there are n Administrators and it is required t signatures of them to make a ballot valid. An additional signature from the Manager ensures democracy. Here s an overview of the protocol (c.f. Figure 1): the voter contacts the Manager and obtains a ballot (1), fills it and contacts t? n Administrators for signing his ballot (2). Then the voter gets the Manager s signature over all the signatures previously obtained from the Administrators (3) and, finally, he submits his vote to the Counter through an Anonymizer, which protects the voter s privacy from the Counter (4). If the Manager is not trusted than t? n/ However, this threshold is not enough because DuRette s system uses one password per voter for all Administrators and for the Manager. None of these entities know the password in advance, because a UNIX-like validation is used. However, a small set of Administrators, colluded with the Manager, can generate false votes using a voter s password once they get it. The fraud may work like this: x colluded Administrators use a voter s password to get signatures Manager Administrators from all the Administrators not contacted by the voter and send to the Manager a signed vote that it could accept and send to the Counter. With n Administrators and n/2+? required signatures, x is equal to 2?. If, for improving performance,? is a low value (1 or 2), the possibility of attack is not negligible. If t is less than n/2 the Manager, it self, can introduce votes without the participation of any other entity. 1 3 Voters 2 Anonymizer 4 Counter Figure 1 EVOX Managed Administrator 1 Blind signatures are a class of digital signatures, consisting in getting a message digitally signed without giving any knowledge about the message to the signer. This is like putting a document and a sheet of carbon paper in a sealed envelope that somebody signs on the outside. After removing the envelope we get the signed document.

4 This kind of fraud can be discovered using the servers logs. But if the Manager is also part of the collusion, he can refuse to sign some votes saying that some error occurred or just refusing the connection (too busy). In this case the introduction of votes for those refused voters will pass undetected. The authentication method in REVS is also username/password based, but uses a different password for each server, preventing voter s personification by less than t colluded Administrators. The details about the authentication scheme are presented in Section 4. Another problem, but now respecting the robustness of the system, is the existence of a single Manager (the replication of the Anonymizer and Counter is taken into account in DuRette s proposal). The Manager must sign all ballots and is also responsible for ballot distribution. Any malfunction on this server leads to an interruption of the election, as it is a single point of failure. Thus, the system does not ensure availability. Furthermore, the Manager is a performance bottleneck when considering large-scale elections. Single points of failure should be avoided to increase availability, one of the properties that a robust electronic system must have (c.f. Section 2). Therefore, in REVS there are no single points of failure. 3. REVS VOTING PROTOCOL In REVS we have five types of servers: Commissioner, Ballot Distributor, Administrator, Anonymizer and Counter. There is also a module that is used by voters to support their participation in elections, performing all the proper interactions with election servers (get the ballot, get it signed by election servers, submit the ballot, etc.). Commissioner: Similarly to EVOX and DuRette s systems, in REVS we also have a Commissioner. In all three systems the Commissioner is the election supervisor, receiving complains made by any voter or electoral server. If the received complains raise any suspicion, an investigation is made to find out the causes. The Commissioner in REVS has also the responsibility of preparing the election, generating and keeping secret the election s keys, signing the ballot questions and defining the operational configuration for the election (addresses and public keys of servers, number of required signatures, etc.). Ballot Distributor: The Ballot Distributor is responsible for the distribution, for the voters, of the data set up by the Commissioner for the election: ballots and operational configuration. This procedure is expensive in terms of data exchange, so we decided to introduce this dedicated server in REVS. All the information distributed by a Ballot Distributor must be signed by the Commissioner, in which all voters trust. Thus, there may be several Ballot Distributors. This replication, besides reducing the work load on each Ballot Distributor, improving efficiency in large-scale elections, provides protection to communication or machine failures affecting Distributors, bringing robustness to the distribution process. Administrators: The Administrators are the electoral entities that have the power to decide upon the acceptability of a ballot from a voter. A ballot is acceptable for the final tally of the election only if it has a minimum set of signatures from different Administrators. If n is the total number of Administrators a voter must get t > n/2 valid signatures from different Administrators to make its ballot acceptable. This makes impossible for any voter to get two valid votes. A voter uses a different password to get a signature from each Administrator. And because one Administrator cannot derive any other passwords from the one it knows, as we will show in Section 4.1, it cannot alone impersonate a voter. Anonymizer: The Anonymizer server provides anonymity to the voter s machine, preventing a Counter from associating a ballot to the machine owner. A voter can choose any number of Anonymizers from the ones participating in the election. The Anonymizer hides the voter s location and randomly delays and shuffles several submitted ballots before sending them to Counters. The randomization of ballot submissions prevents time analysis trying to discover voters ballots from the hour that have voted. Counter: The Counter is the server who verifies the validity of the ballots, verifying that all required signatures are on the ballot. Then the Counter removes the repeated ballots verifying a bit commitment (made by the voter in the ballot signing phase (see, c.f. Section 3.1) and performs the tally. Voters send their final ballots to Counters through Anonymizers encrypted with the public key of the election preventing Anonymizers and Counters from watching votes during the election. Counters can only analyze the votes when the election ends and the Commissioner releases the election key (private key).

5 REVS allows configurations with no single points of failure. So, in those configurations there must be several Counters, each one of them reachable through an independent Anonymizer. In the case of the existence of several Counters the voters can send theirs ballots to any Counter (or, more correctly, to any Anonymizer), or even to several Counters. This means that different Counters will get different sets of votes at the end of the election, and those sets may even contain repeated votes. A selected master Counter obtains the final tally after gathering all the valid votes from the several Counters and discarding the repeated ones. Like in EVOX, any person with access to the ballots collected by all Counters can act as a master Counter. This increases the confidence in the election outcome The Protocol The REVS protocol allows a flexible replication of all servers involved in the election process. With the introduction of Ballot Distributors we separated every logical function into a different server, leading to a more modular system than EVOX. The only restriction made is to the number of required signatures to make a ballot valid, t, which must be greater than n/2, where n is the number of Administrators. From the voters point of view, the REVS protocol is divided in three steps (see Figure 2, detailed messages in Figure 3): I. Ballot distribution: The voter contacts a Ballot Distributor to get a blank ballot for a given election. The Ballot Distributor returns the requested ballot, the election public key and the election s operational configuration, all signed by the election s Commissioner. This is done in two phases. First the voter contacts a Ballot Distributor and provides a voter ID to receive the list of election in which he can participate. Then the voter chooses the election and requests a ballot for it from a Ballot Distributor. II. Ballot signing: After expressing his will on the ballot, the voter commits to the ballot digest with a random bit string and blinds the committed digest with a random blinding factor. Then the voter sends his blinded committed ballot digest to the Administrators for signing. The voter s module saves the answers, the bit commitment and the blinding factor into a non-volatile storage, preferably provided by a mobile media, before using them. This enables the voter to stop and latter resume its participation in the election, but affects the voter s privacy. The Administrator, after receiving a request for signing, verifies if it had already signed for the requesting voter. If not, he signs and saves the signature; if he had signed before, the Administrator returns the previously saved data, i.e. the signature of the blinded committed ballot digest. After receiving a signature the voter updates it using the blinding factor and verifies its correctness using the original ballot digest and the Administrator s public key. This process is repeated until all required t signatures are collected. Note that Administrators cannot link the signatures they provided to the vote with the signatures that the voter gets after applying the blinding factor. Ballot Distributors REVS Protocol Diagram Administrators III. Ballot submission: in this step the voter constructs the ballot submission package, joining the ballot, its signatures and the bit commitment. At this time the voter can save this data into secure storage. This is an optional step, because it helps improving accuracy but affects privacy. Then he submits this package, Voter Counter Vn election list Vn, Eid election data Vn, VpAi, Eid, BB BB signed Voters Anon Figure 2 REVS protocol Ballot Distributor Administrator (i) Anonymizer {Ballot, Commitment, Signatures}C Kpub {Ballot, Commitment, Signatures}C Kpub Vn Voter s number Eid Election identification VpAi Voter s password for Administrator i BB Blind committed digest of the ballot {m}c kpub m encrypted with Counter s public key Ballot Ballot answers Data Transferred 32 b Variable 32 b + 32 b Variable 32 b b + 32 b + 1Kb 1Kb Variable b + Signatures * 1Kb Variable b + Signatures * 1Kb Election list list of the elections in witch the voter can participate Election data Ballot questions, election configuration, Administrators signing keys and election public key. All signed by the Commissioner Note: The key size used is 1024 bits All communications are over SSL Figure 3 - REVS protocol details

6 ciphered with a hybrid cryptosystem using a random symmetric session key and the election s public key, through the Anonymizer, concluding the voting protocol. The voter can submit the same package to any Counter as many times as he feels necessary to be sure that the ballot as reach its destination. After the end of the election the Commissioner publishes the election private key. Then the counting process is performed by the Counters and involves the following steps: 1) Decipher the submission package with election s private key. 2) Verifying that all required t signatures from Administrators are present. 3) Removing repeated votes, which are the ones with the same bit commitment. If the length of the bit commitment is large enough (160 bits in REVS) the danger of collisions is negligible. 4) Tallying the remaining votes. 5) When using multiple Counters, the master Counter collects all previous verified votes. Then checks for repeated votes using the bit commitment, and proceeds with the final tally. All the Counters publish the contents of all received submission packages, and the Administrators publish all the blindly signed ballots. After this publication the voter can verify if his vote was counted. If the vote isn t present at the tally he can reclaim presenting anonymously the previous saved vote. Also, everybody can verify the relation between the total number of votes and the total possible valid votes signed by the Administrators. 4. IMPLEMENTATION REVS was fully implemented in Java, enabling it to be installed and executed on any computational platform. For encryption we used the logi.crypt crypto package. We also used a database back-end in REVS servers, namely the max version of MySQL. Election preparation: Before we can start using REVS an election must be prepared. This preparation consists in generating the election key pair, registration of voters and configuration of the servers. The registration of voters consists in defining their identification (username) and collecting their passwords for all Administrators (this is secure because the passwords are recorded in an Unix-like method). The configuration of the servers consists in installing the servers (this includes the generation of theirs public and private keys), and setting up theirs databases with the election and voter s information. The voter s module can be distributed to the voters in the registration process or can be downloaded later from the election official site or from some Ballot Distribution server. The voter s module comes with the Commissioner public key System security In EVOX and EVOX Managed Administrator systems it is possible to run several elections simultaneously. This possibility is controlled distributing the right ballots to voters, but nothing was done to prevent the voters from exchanging ballots, or even to use ballots stealed from other voters. Thus, it is possible for voters to participate in elections for which they are not authorized to. In REVS every Administrator has an asymmetric key pair for each election, so even if the voters manage to exchange the ballots the signatures will not match and the ballot will be discarded. The voter s module represents the voter, so it s important that the voter trusts it. In REVS the Commissioner signs the voter s module, ensuring its integrity. When implementing a secure application, aspects such as intervenient authentication and security in communications must be taken into account. In REVS we use RMI over SSL to provide security in the communications. When establishing a connection with a server the voter uses the server public key to authenticate the server. For authenticating voters we used the well-known username/password method. The voter must use a different password for each different Administrator for preventing impersonation. But for keeping the authentication user-friendly we should not force the voter to memorize all passwords. Thus, we designed an algorithm for generating all necessary passwords from a small set of secrets. Our algorithm uses two secrets (see Figure 4): a strong password (non trivial password, like a large random alphabetical string) and an activation PIN that should be memorized by the voter. The voter

7 introduces these two passwords in the voter s module and it computes all required passwords, one for each Administrator. Because the algorithm uses digest functions, an Administrator Ai knowing a voter s Password password Pi, cannot compute any other password Pj, j? Digest Mi i, known by Administrator Aj. Pin Digest Pi For improved security both passwords should be chosen by the voter. At a registration phase the voter M0 = digest (Password, Pin) should give the actual passwords, in an Unix like Mi = digest (Password, Pin, Mi-1) Pi = digest (Mi, Pin) method, that will be used to authenticate itself to the Figure 4 Password generation Managers. Another possibility is to give the passwords to the voters and allow them to choose new ones. 5. EVALUATION OF THE FUNCTIONALITY OF REVS The evaluation of the functionality of REVS is made under several assumptions. First we will clarify those assumptions, and then evaluate REVS considering the characteristics presented in Section 2.1 and also considering its usability and scalability. The assumptions are:?? The cryptographic algorithms used are hard to break. In REVS there are three cryptographic algorithms used: (i) RSA, for producing and checking blind and non-blind signatures and encrypting the keys used to encrypt the submission packages; (ii) Triple-DES, used to encrypt the submission packages; and (iii) SHA-1, for all required digest computations.?? The communications are secure. All communications in REVS use SSL and servers are authenticated with their public keys.?? The servers, voters computers and communication gateways are not vulnerable to attacks, such as DoS or infection by Trojan horses or viruses.?? The Anonymizers used are honest and work correctly.?? The required number of signatures respects t > n/2.?? The voter decided to save his data in secure non-volatile storage in steps I and II of the voting protocol.?? The Commissioner only publishes the election private key after the end of the election. Accuracy: The vote cannot be altered because that would destroy all Administrators signatures. A voter can verify if his vote was eliminated from the final tally, examining the list of received votes published by Counters, and can correct this sending his submission package anonymously. The elimination of votes when using several Counters is harder because it implies the elimination of the vote from all Counters. Because the signatures can be verified by anyone and are published with the votes, it is impossible for an invalid vote to be part of the final tally. Therefore, all three aspects of accuracy are respected. Democracy: Each voter can only vote once in each election because t > n/2 (a voter cannot obtain two valid votes). All voters can vote as long as t Administrators and one Anonymizer are available. Therefore, the two aspects of democracy are guaranteed as long as the system works. Privacy: While the assumptions stand, the first part of privacy is guaranteed. The second part, as in most voting protocols proposed so far, isn t accomplished, allowing the voter to prove his choice. Verifiability: The final tally can be made by anyone, verifying the signatures on the votes and summing all votes. Each voter can verify if its own vote is correct, and assumes that the other votes are correct because of the signatures they have. Collusion Resistance: This characteristic depends on the number of Administrators, n, and required signatures, t. To cast a vote one needs the cooperation of t Administrators (increases as t grows). To prevent a voter from voting n t+1 Administrators must conspire, preventing the voter from obtaining the required t signatures (decreases as t grows). So, it s obvious that it s necessary to make a trade-off between the two parts of this property. Availability: The system is available as long as there is a minimal set of servers running correctly. The minimal set is actually one Ballot Distributor, t Administrators, and one Anonymizer/Counter pair. The two last properties intrinsically depend on the configuration of the system. Resume Ability: As explained in Section 3.1, the voter can recover from an interruption in the voting protocol as long as the voter keeps its voting data, i.e. the bit commitment and the blinding factor.

8 Robustness: REVS is a robust system because achieves the last three properties, as defined in Section Implementation evaluation REVS was designed to support large scale elections. In this section we will evaluate the prototype of REVS concerning implementation decisions, time spend in cryptographic functions (in the voter s module and Administrators) and amount of data transferred. As seen before, REVS can run with no single point of failure, therefore avoiding bottlenecks. All the servers have a database back-end and were implemented in a way that, if necessary, a cluster can be easily implemented to improve performance. With this design and implementation considerations we believe that REVS can easily support large scale elections. To evaluate the prototype performance we have made some tests using a computer with a Pentium III processor, 384 MB of RAM running Windows XP Professional. Regarding the voter s module we determined that it would take less than half a second to compute 1000 passwords; the blinding process is done in less than 200 ms; and the verification of the blind signatures is done in less than 30 ms. So, if we use REVS in a configuration requiring 5 signatures, the voter s module would compute all cryptographic functions in about a second. The Administrator is the other entity that must compute cryptographic functions (signing blinded ballots). In our tests we verified that an Administrator takes less than 200 ms to verify voter s identity and sign the blinded ballot. Besides servers performance it s also necessary to analyze the amount of data transferred in the protocol (c.f. Figure 3). Being REVS a ballot independent voting system we must make some assumption before analyzing any data transfers: we assume that the election list is 3 Kb long; the election data is divided in a fixed part with 10 Kb (ballot questions, election configuration and election public key), and a variable part with n * 1024 bits long (signing keys of the Administrators running the election), finally we assume that the ballot (the answers) is 256 bits long. Table 1 Data transferred in REVS with two Anonymizer-Counter chains Ballot Distribution Ballot Signing Ballot Submission Total (one voter) Total (one million voters) n = 3; t = 2? 16 Kb? 4.4 Kb? 9.6 Kb? 30.0 Kb? 3.6 GB n = 5; t = 3? 18 Kb? 6.6 Kb? 13.6 Kb? 38.2 Kb? 4.6 GB n = 7; t = 4? 20 Kb? 8.8 Kb? 17.6 Kb? 46.4 Kb? 5.5 GB The data presented in Table 1 was obtained for a configuration of REVS with two Anonymizer Counter chains (and the voter submitting to both Counters). As can be easily seen, REVS offers a good data transfer performance. It also provides a good tradeoff between increased security and data transfer, about 1 GB for each additional signature required. Note that all calculations don t take in account the additional traffic generated by the communications over SSL. Regarding the required computation and data transfer aspects, the previously presented data allows us to conclude that our prototype of REVS is efficient and can be used in large scale elections. 6. CONCLUSIONS We have presented REVS, an electronic voting system able to perform well in faulty environments like the Internet. REVS is a robust electronic voting system based on blind signatures that tolerates failures in communications and servers while maintaining all desired properties of a voting system. Another important characteristic of REVS is the ballot independency; which facilitates its use in any kind of elections or surveys. The implementation of REVS was carefully designed for assuring scalability and availability in largescale elections. In particular REVS was fully implemented in Java, and can use replication to avoid bottlenecks and single points of failure.

9 For future work, REVS can beneficiate from a more sophisticated anonymity mechanism. The authentication mechanism could also be substituted with one based on public keys, but only after this technology becoming largely available to guarantee the usability of the system. REFERENCES Baudron, O. et al., Practical Multi-Candidate Election System. Proc. of the 20 th ACM Symp. on Principles of Distributed Computing. Philadelphia, USA, pp Benaloh, J., Verifiable Secret-Ballot Elections. Yale University PhD thesis, YALEU/DCS/TR-561. Benaloh, J. and Fischer, M., A Robust and Verifiable Cryptographically Secure Election Scheme. Proc. of 26 th IEEE Symp. on the Foundations of Computer Science. Los Angeles, USA, pp Benaloh, J. and Tuinstra, D., Receipt-Free Secret-Ballot Elections (Extended Abstract). Proc. of 26 th ACM Symp. on the Theory of Computing. Montreal, Canada, pp Benaloh, J. and Yung, M., Distributing the power of Government to Enhance the Privacy of Voters. Proc. of 5 th ACM Symp. on Principles of Distributed Computing. Calgary, Canada, pp CALTECH-MIT, Voting-what Is, What Could Be. Available at Chaum, D., Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Comm. of the ACM, 24(2). CIVTF, California Internet Voting Task Force, A Report on the Feasibility of Internet Voting. Available at Cramer, R et al., Multi-Authority Secret-Ballot Elections With Linear Work. Proc. of Advances in Cryptology EUROCRYPT 96. Berlin, Germany, LNCS 1070, pp Cramer, R. et al., A Secure and Optimally Efficient Multi-Authority Election Scheme. European Trans. on Telecommunications, 8(5), pp Cranor, L., Voting After Florida: No Easy Answers. In Ubiquity, 1(47). Cranor, L. and Cytron, R., Sensus: A Security-Conscious Electronic Polling System for the Internet. Proc. of the Hawaii International Conference on System Sciences. Wailea, Hawaii. DuRette, B., Multiple Administrators for Electronic Voting. MIT Bs.C thesis. Fujioka, A. et al., A Practical Secret Voting Scheme for Large Scale Elections. Proc. of Advances in Cryptology AUSCRYPT 92, Queensland, Australia, LNCS 718, pp Herschberg, M., Secure Electronic Voting Using the World Wide Web. MIT Ms.C thesis. Hirt, M. and Sako, K., Efficient Receipt-Free Voting Based on Homomorphic Encryption. Proc. of Advances in Cryptology EUROCRYPT 00. Bruges, Belgium, LNCS 1807, pp IPI, Internet Policy Institute, Report of the National Workshop on Internet Voting: Issues and Research Agenda. Available at Jakobsson, A., A Practical Mix. Proc. of Adv. in Cryptology EUROCRYPT 98, Espoo, Finland, LNCS Lioy, A. et al., DNS Security. Proc. of TERENA Networking Conference. Lisbon, Portugal, pp Monteiro, A. et al., Sistemas de Votação Electrónica. FCT, Lisbon University, TR-01-X. (In portuguese) Newmann, P., Security Criteria for Electronic Voting. Proc. of 16th Nat. Computer Security Conf. Baltimore, USA. Ogata, W. et al., Fault Tolerant Anonymous Channel. Proc. of Information and Communications Security ICICS 97. Beijing, China, LNCS 1334, pp Okamoto, T., Receipt-Free Electronic Voting Schemes for Large Scale Elections. Proc. of Workshop on Security Protocols 97. Paris, France, LNCS 1361, pp Park, C. et al., Efficient Anonymous Channel and All/Nothing Election Scheme. In Advances in Cryptology EUROCRYPT 93. Lofthus, Norway, LNCS 765, pp Rivest. R., Electronic Voting. Proc. of Financial Cryptography 01. Grand Cayman, Cayman Islands. Rubin, A., 2002.Security Considerations for Remote Electronic Voting Over the Internet. In Comm. of ACM, 45 (12). Sako, K., Electronic Voting Schemes Allowing Open Objection to the Tally. Trans. of IEICE, E77-A(1), pp Sako, K. and Kilian, J., Secure Voting Using Compatible Homomorphisms. Proc. of Advances in Cryptology CRYPTO 94. Santa Barbara, USA, LNCS 839, pp Sako, K. and Kilian, J., Receipt-Free Mix-Type Voting Scheme A Practical Solution to the Implementation of a Voting Booth. Proc. of Advances in Cryptology EUROCRYPT 95. Saint-Malo, France, LNCS 921, pp UK-eDemocracy,

PRIVACY PRESERVING IN ELECTRONIC VOTING

PRIVACY PRESERVING IN ELECTRONIC VOTING PRIVACY PRESERVING IN ELECTRONIC VOTING Abstract Ai Thao Nguyen Thi 1 and Tran Khanh Dang 2 1,2 Faculty of Computer Science and Engineering, HCMC University of Technology 268 Ly Thuong Kiet Street, District

More information

Towards a Practical, Secure, and Very Large Scale Online Election

Towards a Practical, Secure, and Very Large Scale Online Election Towards a Practical, Secure, and Very Large Scale Online Election Jared Karro and Jie Wang Division of Computer Science The University of North Carolina at Greensboro Greensboro, NC 27402, USA Email: {jqkarro,

More information

CHAPTER 2 LITERATURE REVIEW

CHAPTER 2 LITERATURE REVIEW 19 CHAPTER 2 LITERATURE REVIEW This chapter presents a review of related works in the area of E- voting system. It also highlights some gaps which are required to be filled up in this respect. Chaum et

More information

PRIVACY in electronic voting

PRIVACY in electronic voting PRIVACY in electronic voting Michael Clarkson Cornell University Workshop on Foundations of Security and Privacy July 15, 2010 Secret Ballot Florida 2000: Bush v. Gore Flawless Security FAIL Analysis

More information

Secure Electronic Voting

Secure Electronic Voting Secure Electronic Voting Dr. Costas Lambrinoudakis Lecturer Dept. of Information and Communication Systems Engineering University of the Aegean Greece & e-vote Project, Technical Director European Commission,

More information

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia State Electoral Office of Estonia General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia Document: IVXV-ÜK-1.0 Date: 20 June 2017 Tallinn 2017 Annotation This

More information

SECURE REMOTE VOTER REGISTRATION

SECURE REMOTE VOTER REGISTRATION SECURE REMOTE VOTER REGISTRATION August 2008 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Voter Registration Remote Voter Registration Current Systems Problems in the Current

More information

DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL

DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL 1 KALAICHELVI V, 2 Dr.RM.CHANDRASEKARAN 1 Asst. Professor (Ph. D Scholar), SRC- Sastra University, Kumbakonam, India 2 Professor, Annamalai University,

More information

On Some Incompatible Properties of Voting Schemes

On Some Incompatible Properties of Voting Schemes This paper appears in Towards Trustworthy Elections D. Chaum, R. Rivest, M. Jakobsson, B. Schoenmakers, P. Ryan, and J. Benaloh Eds., Springer-Verlag, LNCS 6000, pages 191 199. On Some Incompatible Properties

More information

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT:

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT: SMART VOTING Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G#4 #1 Student, Department of Information Technology #2Student, Department of Information Technology #3Student, Department of

More information

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System 29 Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System Anna M. Shubina Department of Computer Science Dartmouth College Hanover, NH 03755 E-mail: ashubina@cs.dartmouth.edu

More information

Addressing the Challenges of e-voting Through Crypto Design

Addressing the Challenges of e-voting Through Crypto Design Addressing the Challenges of e-voting Through Crypto Design Thomas Zacharias University of Edinburgh 29 November 2017 Scotland s Democratic Future: Exploring Electronic Voting Scottish Government and University

More information

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION Manabu Okamoto 1 1 Kanagawa Institute of Technology 1030 Shimo-Ogino, Atsugi, Kanagawa 243-0292, Japan manabu@nw.kanagawa-it.ac.jp ABSTRACT

More information

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013 Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye Technical Report RHUL MA 2013 10 01 May 2013 Information Security Group Royal Holloway, University of London

More information

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis Secure Electronic Voting: New trends, new threats, new options Dimitris Gritzalis 7 th Computer Security Incidents Response Teams Workshop Syros, Greece, September 2003 Secure Electronic Voting: New trends,

More information

Privacy of E-Voting (Internet Voting) Erman Ayday

Privacy of E-Voting (Internet Voting) Erman Ayday Privacy of E-Voting (Internet Voting) Erman Ayday Security/Privacy of Elections Since there have been elections, there has been tampering with votes Archaeologists discovered a dumped stash of 190 broken

More information

E- Voting System [2016]

E- Voting System [2016] E- Voting System 1 Mohd Asim, 2 Shobhit Kumar 1 CCSIT, Teerthanker Mahaveer University, Moradabad, India 2 Assistant Professor, CCSIT, Teerthanker Mahaveer University, Moradabad, India 1 asimtmu@gmail.com

More information

An untraceable, universally verifiable voting scheme

An untraceable, universally verifiable voting scheme An untraceable, universally verifiable voting scheme Michael J. Radwin December 12, 1995 Seminar in Cryptology Professor Phil Klein Abstract Recent electronic voting schemes have shown the ability to protect

More information

Security Analysis on an Elementary E-Voting System

Security Analysis on an Elementary E-Voting System 128 Security Analysis on an Elementary E-Voting System Xiangdong Li, Computer Systems Technology, NYC College of Technology, CUNY, Brooklyn, New York, USA Summary E-voting using RFID has many advantages

More information

Estonian National Electoral Committee. E-Voting System. General Overview

Estonian National Electoral Committee. E-Voting System. General Overview Estonian National Electoral Committee E-Voting System General Overview Tallinn 2005-2010 Annotation This paper gives an overview of the technical and organisational aspects of the Estonian e-voting system.

More information

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis Secure Electronic Voting: Capabilities and Limitations Dimitris Gritzalis Secure Electronic Voting: Capabilities and Limitations 14 th European Forum on IT Security Paris, France, 2003 Prof. Dr. Dimitris

More information

An Object-Oriented Framework for Digital Voting

An Object-Oriented Framework for Digital Voting An Object-Oriented Framework for Digital Voting Patricia Dousseau Cabral Graduate Program in Computer Science Federal University of Santa Catarina UFSC Florianópolis, Brazil dousseau@inf.ufsc.br Ricardo

More information

Ad Hoc Voting on Mobile Devices

Ad Hoc Voting on Mobile Devices Ad Hoc Voting on Mobile Devices Manu Drijvers, Pedro Luz, Gergely Alpár and Wouter Lueks Institute for Computing and Information Sciences (icis), Radboud University Nijmegen, The Netherlands. May 20, 2013

More information

Swiss E-Voting Workshop 2010

Swiss E-Voting Workshop 2010 Swiss E-Voting Workshop 2010 Verifiability in Remote Voting Systems September 2010 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Auditability in e-voting Types of verifiability

More information

An Application of time stamped proxy blind signature in e-voting

An Application of time stamped proxy blind signature in e-voting An Application of time stamped oxy blind signature in e-voting Suryakanta Panda Department of Computer Science NIT, Rourkela Odisha, India Suryakanta.silu@gmail.com Santosh Kumar Sahu Department of computer

More information

The usage of electronic voting is spreading because of the potential benefits of anonymity,

The usage of electronic voting is spreading because of the potential benefits of anonymity, How to Improve Security in Electronic Voting? Abhishek Parakh and Subhash Kak Department of Electrical and Computer Engineering Louisiana State University, Baton Rouge, LA 70803 The usage of electronic

More information

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Receipt-Freeness and Coercion Resistance in Remote E-Voting Systems Yefeng Ruan Department of Computer and Information Science,

More information

Voting Protocol. Bekir Arslan November 15, 2008

Voting Protocol. Bekir Arslan November 15, 2008 Voting Protocol Bekir Arslan November 15, 2008 1 Introduction Recently there have been many protocol proposals for electronic voting supporting verifiable receipts. Although these protocols have strong

More information

L9. Electronic Voting

L9. Electronic Voting L9. Electronic Voting Alice E. Fischer October 2, 2018 Voting... 1/27 Public Policy Voting Basics On-Site vs. Off-site Voting Voting... 2/27 Voting is a Public Policy Concern Voting... 3/27 Public elections

More information

Secure and Reliable Electronic Voting. Dimitris Gritzalis

Secure and Reliable Electronic Voting. Dimitris Gritzalis Secure and Reliable Electronic Voting Dimitris Gritzalis Secure and Reliable Electronic Voting Associate Professor Dimitris Gritzalis Dept. of Informatics Athens University of Economics & Business & e-vote

More information

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects Peter Y A Ryan Lorenzo Strigini 1 Outline The problem. Voter-verifiability. Overview of Prêt à Voter. Resilience and socio-technical

More information

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the IEICE TRANS. FUNDAMENTALS, VOL., NO. 1 PAPER Special Section on Cryptography and Information Security A Secure and Practical Electronic Voting Scheme for Real World Environments Wen-Shenq Juang y, Student

More information

Survey of Fully Verifiable Voting Cryptoschemes

Survey of Fully Verifiable Voting Cryptoschemes Survey of Fully Verifiable Voting Cryptoschemes Brandon Carter, Ken Leidal, Devin Neal, Zachary Neely Massachusetts Institute of Technology [bcarter, kkleidal, devneal, zrneely]@mit.edu 6.857 Final Project

More information

Brittle and Resilient Verifiable Voting Systems

Brittle and Resilient Verifiable Voting Systems Brittle and Resilient Verifiable Voting Systems Philip B. Stark Department of Statistics University of California, Berkeley Verifiable Voting Schemes Workshop: from Theory to Practice Interdisciplinary

More information

A Receipt-free Multi-Authority E-Voting System

A Receipt-free Multi-Authority E-Voting System A Receipt-free Multi-Authority E-Voting System Adewole A. Philip Department of Computer Science University of Agriculture Abeokuta, Nigeria Sodiya Adesina Simon Department of Computer Science University

More information

SECURE e-voting The Current Landscape

SECURE e-voting The Current Landscape SECURE e-voting The Current Landscape Costas LAMBRINOUDAKIS 1, Vassilis TSOUMAS 2, Maria KARYDA 2, Spyros IKONOMOPOULOS 1 1 Dept. of Information and Communication Systems, University of the Aegean 2 Karlovassi,

More information

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Scytl s Presentation CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Spain Cryptography Days (SCD 2011) Department of Mathematics Seminar Sandra Guasch Researcher

More information

Secure Voter Registration and Eligibility Checking for Nigerian Elections

Secure Voter Registration and Eligibility Checking for Nigerian Elections Secure Voter Registration and Eligibility Checking for Nigerian Elections Nicholas Akinyokun Second International Joint Conference on Electronic Voting (E-Vote-ID 2017) Bregenz, Austria October 24, 2017

More information

A Robust Electronic Voting Scheme Against Side Channel Attack

A Robust Electronic Voting Scheme Against Side Channel Attack JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 7-86 (06) A Robust Electronic Voting Scheme Against Side Channel Attack YI-NING LIU, WEI GUO HI CHENG HINGFANG HSU, JUN-YAN QIAN AND CHANG-LU LIN Guangxi

More information

Blind Signatures in Electronic Voting Systems

Blind Signatures in Electronic Voting Systems Blind Signatures in Electronic Voting Systems Marcin Kucharczyk Silesian University of Technology, Institute of Electronics, ul. Akademicka 16, 44-100 Gliwice, Poland marcin.kuchraczyk@polsl.pl Abstract.

More information

A homomorphic encryption-based secure electronic voting scheme

A homomorphic encryption-based secure electronic voting scheme Publ. Math. Debrecen 79/3-4 (2011), 479 496 DOI: 10.5486/PMD.2011.5142 A homomorphic encryption-based secure electronic voting scheme By ANDREA HUSZTI (Debrecen) Dedicated to Professor Attila Pethő and

More information

The Effectiveness of Receipt-Based Attacks on ThreeBallot

The Effectiveness of Receipt-Based Attacks on ThreeBallot The Effectiveness of Receipt-Based Attacks on ThreeBallot Kevin Henry, Douglas R. Stinson, Jiayuan Sui David R. Cheriton School of Computer Science University of Waterloo Waterloo, N, N2L 3G1, Canada {k2henry,

More information

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES UNIVERSITY OF NEWCASTLE University of Newcastle upon Tyne COMPUTING SCIENCE Verified Encrypted Paper Audit Trails P. Y. A. Ryan TECHNICAL REPORT SERIES No. CS-TR-966 June, 2006 TECHNICAL REPORT SERIES

More information

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes.

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes. Online Voting for Credit Union Elections Helping increase voter turnout & provide accessible, efficient and secure election processes. In a time of cyber-security awareness, Federal Credit Unions and other

More information

SMS based Voting System

SMS based Voting System IJIRST International Journal for Innovative Research in Science & Technology Volume 4 Issue 11 April 2018 ISSN (online): 2349-6010 SMS based Voting System Dr. R. R. Mergu Associate Professor Ms. Nagmani

More information

City of Toronto Election Services Internet Voting for Persons with Disabilities Demonstration Script December 2013

City of Toronto Election Services Internet Voting for Persons with Disabilities Demonstration Script December 2013 City of Toronto Election Services Internet Voting for Persons with Disabilities Demonstration Script December 2013 Demonstration Time: Scheduled Breaks: Demonstration Format: 9:00 AM 4:00 PM 10:15 AM 10:30

More information

THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING

THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING Abbas Akkasi 1, Ali Khaleghi 2, Mohammad Jafarabad 3, Hossein Karimi 4, Mohammad Bagher Demideh 5 and Roghayeh

More information

Security Assets in E-Voting

Security Assets in E-Voting Security Assets in E-Voting Alexander Prosser, Robert Kofler, Robert Krimmer, Martin Karl Unger Institute for Information Processing, Information Business and Process Management Department Production Management

More information

Secured Electronic Voting Protocol Using Biometric Authentication

Secured Electronic Voting Protocol Using Biometric Authentication Advances in Internet of Things, 2011, 1, 38-50 doi:10.4236/ait.2011.12006 Published Online July 2011 (http://www.scirp.org/journal/ait) Secured Electronic Voting Protocol Using Biometric Authentication

More information

Key Considerations for Implementing Bodies and Oversight Actors

Key Considerations for Implementing Bodies and Oversight Actors Implementing and Overseeing Electronic Voting and Counting Technologies Key Considerations for Implementing Bodies and Oversight Actors Lead Authors Ben Goldsmith Holly Ruthrauff This publication is made

More information

Remote Internet voting: developing a secure and efficient frontend

Remote Internet voting: developing a secure and efficient frontend CSIT (September 2013) 1(3):231 241 DOI 10.1007/s40012-013-0021-5 ORIGINAL RESEARCH Remote Internet voting: developing a secure and efficient frontend Vinodu George M. P. Sebastian Received: 11 February

More information

Supporting Debates over Citizen Initiatives

Supporting Debates over Citizen Initiatives Supporting Debates over Citizen Initiatives Kishore R. Kattamuri and Marius C. Silaghi Florida Institute of Techology {kattamuk,msilaghi}@fit.edu January 26, 2005 Technical Report CS-2005-3 Abstract Popular/citizen

More information

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran 1 and Moni Naor 1 Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel Abstract.

More information

Scytl. Enhancing Governance through ICT solutions World Bank, Washington, DC - September 2011

Scytl. Enhancing Governance through ICT solutions World Bank, Washington, DC - September 2011 Scytl Enhancing Governance through ICT solutions World Bank, Washington, DC - September 2011 Pere Valles Chief Executive Officer pere.valles@scytl.com Index About Scytl Electoral modernization e-democracy

More information

An Introduction to Cryptographic Voting Systems

An Introduction to Cryptographic Voting Systems Kickoff Meeting E-Voting Seminar An Introduction to Cryptographic Voting Systems Andreas Steffen Hochschule für Technik Rapperswil andreas.steffen@hsr.ch A. Steffen, 27.02.2012, Kickoff.pptx 1 Cryptographic

More information

Electronic Voting For Ghana, the Way Forward. (A Case Study in Ghana)

Electronic Voting For Ghana, the Way Forward. (A Case Study in Ghana) Electronic Voting For Ghana, the Way Forward. (A Case Study in Ghana) Ayannor Issaka Baba 1, Joseph Kobina Panford 2, James Ben Hayfron-Acquah 3 Kwame Nkrumah University of Science and Technology Department

More information

Votopia will be coming soon

Votopia will be coming soon Votopia will be coming soon ICU (Information and Communications Univ.), http://www.icu.ac.kr IRIS (International Research center for Information Security), http://www.iris.re.kr Jan. 31, 2002 Kwangjo Kim,

More information

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia 662 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER 2009 Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider,

More information

Netvote: A Blockchain Voting Protocol

Netvote: A Blockchain Voting Protocol Netvote: A Blockchain Voting Protocol Technical White Paper Jonathan Alexander Steven Landers Ben Howerton jalexander@netvote.io steven@netvote.io ben@netvote.io June 22, 2018 Version 1.12 Abstract This

More information

Author(s) Takabatake, Yu; Kotani, Daisuke; Ok.

Author(s) Takabatake, Yu; Kotani, Daisuke; Ok. Title An anonymous distributed electronic Zerocoin Author(s) Takabatake, Yu; Kotani, Daisuke; Ok Citation IEICE Technical Report = 信学技報 (2016 131 Issue Date 2016-11 URL http://hdl.handle.net/2433/217329

More information

Uncovering the veil on Geneva s internet voting solution

Uncovering the veil on Geneva s internet voting solution Uncovering the veil on Geneva s internet voting solution The Swiss democratic semi-direct system enables citizens to vote on any law adopted by any authority (communal, cantonal or federal) and to propose

More information

Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme

Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme Special Issue Article Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme Advances in Mechanical Engineering 2017, Vol. 9(1)

More information

E-Voting Systems Security Issues

E-Voting Systems Security Issues E-Voting Systems Security Issues 1 Abdalla Al-Ameen, 2 Samani A. Talab 1, Deanship of the Preparatory Year,Al Jouf University, Al Jouf, Kingdom of Saudi Arabia, Abda711_su@hotmail.com *2, Department of

More information

FULL-FACE TOUCH-SCREEN VOTING SYSTEM VOTE-TRAKKER EVC308-SPR-FF

FULL-FACE TOUCH-SCREEN VOTING SYSTEM VOTE-TRAKKER EVC308-SPR-FF FULL-FACE TOUCH-SCREEN VOTING SYSTEM VOTE-TRAKKER EVC308-SPR-FF VOTE-TRAKKER EVC308-SPR-FF is a patent-pending full-face touch-screen option of the error-free standard VOTE-TRAKKER EVC308-SPR system. It

More information

Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College

Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College Should We Vote Online? Martyn Thomas CBE FREng Livery Company Professor of Information Technology Gresham College 1 Principles of Democratic Election Venice Commission universal: in principle, all humans

More information

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV G B + + B - Ballot Ballot Box Mixer Receipt ThreeBallot, VAV, and Twin Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV Talk at EVT 07 (Boston) August 6, 2007 Outline End-to-end voting systems ThreeBallot

More information

A Verifiable E-voting Scheme with Secret Sharing

A Verifiable E-voting Scheme with Secret Sharing International Journal of Network Security, Vol.19, No.2, PP.260-271, Mar. 2017 (DOI: 10.6633/IJNS.201703.19(2).11) 260 A Verifiable E-voting Scheme with Secret Sharing Lifeng Yuan 1,2, Mingchu Li 1,2,

More information

An Overview on Cryptographic Voting Systems

An Overview on Cryptographic Voting Systems ISI Day 20th Anniversary An Overview on Cryptographic Voting Systems Prof. Andreas Steffen University of Applied Sciences Rapperswil andreas.steffen@hsr.ch A. Steffen, 19.11.2008, QUT-ISI-Day.ppt 1 Where

More information

Thoughts On Appropriate Technologies for Voting

Thoughts On Appropriate Technologies for Voting Thoughts On Appropriate Technologies for Voting Ronald L. Rivest Viterbi Professor of EECS MIT, Cambridge, MA Princeton CITP E-voting Workshop 2012-11-01 Is Voting Keeping Up with Technology? We live in

More information

Josh Benaloh. Senior Cryptographer Microsoft Research

Josh Benaloh. Senior Cryptographer Microsoft Research Josh Benaloh Senior Cryptographer Microsoft Research September 6 2018 Findings and Recommendations The election equipment market and certification process are badly broken. We need better ways to incentivize

More information

Online Voting System Using Aadhar Card and Biometric

Online Voting System Using Aadhar Card and Biometric Online Voting System Using Aadhar Card and Biometric Nishigandha C 1, Nikhil P 2, Suman P 3, Vinayak G 4, Prof. Vishal D 5 BE Student, Department of Computer Science & Engineering, Kle s KLE College of,

More information

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY TAL MORAN AND MONI NAOR Abstract. We present the first universally verifiable voting scheme that can be based on a general assumption

More information

^Sfl^.t f I I THE MUNICIPAL EXPERTS. The Voters' Guide to. Accessible Voting. ^' Ontario. .c^>_

^Sfl^.t f I I THE MUNICIPAL EXPERTS. The Voters' Guide to. Accessible Voting. ^' Ontario. .c^>_ ^Sfl^.t f I I THE MUNICIPAL EXPERTS The Voters' Guide to Accessible Voting.c^>_ ^' Ontario Note To The Clerk This guide provides details for the public on how to use the voting method being employed by

More information

Distributed Protocols at the Rescue for Trustworthy Online Voting

Distributed Protocols at the Rescue for Trustworthy Online Voting Distributed Protocols at the Rescue for Trustworthy Online Voting ICISSP 2017 in Porto Robert Riemann, Stéphane Grumbach Inria Rhône-Alpes, Lyon 19th February 2017 Outline 1 Voting in the Digital Age 2

More information

Statement on Security & Auditability

Statement on Security & Auditability Statement on Security & Auditability Introduction This document is designed to assist Hart customers by providing key facts and support in preparation for the upcoming November 2016 election cycle. It

More information

A paramount concern in elections is how to regularly ensure that the vote count is accurate.

A paramount concern in elections is how to regularly ensure that the vote count is accurate. Citizens Audit: A Fully Transparent Voting Strategy Version 2.0b, 1/3/08 http://e-grapevine.org/citizensaudit.htm http://e-grapevine.org/citizensaudit.pdf http://e-grapevine.org/citizensaudit.doc We welcome

More information

Cryptographic Voting Protocols: Taking Elections out of the Black Box

Cryptographic Voting Protocols: Taking Elections out of the Black Box Cryptographic Voting Protocols: Taking Elections out of the Black Box Phong Le Department of Mathematics University of California, Irvine Mathfest 2009 Phong Le Cryptographic Voting 1/22 Problems with

More information

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Byoungcheon Lee 1 and Kwangjo Kim 2 1 Joongbu University, San 2-25, Majon-Ri, Chuboo-Meon, Kumsan-Gun, Chungnam, 312-702, Korea

More information

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM PROJECT REFERENCE NO.: 39S_BE_1662 COLLEGE BRANCH GUIDE STUDETS : AMRUTHA INSTITUTE OF ENGINEERING AND MANAGEMENT SCIENCE, BENGALURU : DEPARTMENT

More information

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Alessandro Acquisti April 2004 CMU-ISRI-04-116 Institute for Software Research International and H. John Heinz III School of Public

More information

Aadhaar Based Voting System Using Android Application

Aadhaar Based Voting System Using Android Application Aadhaar Based Voting System Using Android Application Sreerag M 1, Subash R 1, Vishnu C Babu 1, Sonia Mathew 1, Reni K Cherian 2 1 Students, Department of Computer Science, Saintgits College of Engineering,

More information

Receipt-Free Homomorphic Elections and Write-in Ballots

Receipt-Free Homomorphic Elections and Write-in Ballots Receipt-Free Homomorphic Elections and Write-in Ballots Alessandro Acquisti Carnegie Mellon University Posted November 5, 2003 Revised: May 4, 2004 Abstract Abstract. We present a voting protocol that

More information

Security Aspects of Internet Voting

Security Aspects of Internet Voting Security Aspects of Internet Voting Dr. Guido Schryen Department of Economical Computer Science und Operations Research University of Technology Aachen Templergraben 64, 52062 Aachen, Germany schryen@winfor.rwth-aachen.de

More information

A Study on Ways to Apply the Blockchain-based Online Voting System 1

A Study on Ways to Apply the Blockchain-based Online Voting System 1 , pp.121-130 http//dx.doi.org/10.14257/ijca.2017.10.12.11 A Study on Ways to Apply the Blockchain-based Online Voting System 1 Hye Ri Kim 1, Kyoungsik Min 2,* and Seng-phil Hong 3 1 Dept. of Computer Science,

More information

Traceable Electronic Voting

Traceable Electronic Voting Traceable Electronic Voting Paulo Ferreira Instituto Superior Técnico, Portugal pmpf@ist.utl.pt Abstract Electronic voting technology enables institutions to deploy anonymous elections over wide networks

More information

A Verifiable Voting Protocol based on Farnel

A Verifiable Voting Protocol based on Farnel A Verifiable Voting Protocol based on Farnel Roberto Araújo 1, Ricardo Felipe Custódio 2, and Jeroen van de Graaf 3 1 TU-Darmstadt, Hochschulstrasse 10, 64289 Darmstadt - Germany rsa@cdc.informatik.tu-darmstadt.de

More information

Designing issues and requirement to develop online e- voting system systems having a voter verifiable audit trail.

Designing issues and requirement to develop online e- voting system systems having a voter verifiable audit trail. PAPER ID: IJIFR/V1/E4/019 ISSN (Online):2347-1697 Designing issues and requirement to develop online e- voting system systems 1 Indresh Aggarwal, 2 Dr. Vishal Kumar 1 Research Scholar, Department of computer

More information

EXPERIENCING SMALL-SCALE E-DEMOCRACY IN IRAN. Mohsen Kahani Department of Computer Engineering,

EXPERIENCING SMALL-SCALE E-DEMOCRACY IN IRAN. Mohsen Kahani Department of Computer Engineering, EJISDC (2005) 22, 5, 1-9 EXPERIENCING SMALL-SCALE E-DEMOCRACY IN IRAN Mohsen Kahani (kahani@um.ac.ir) Department of Computer Engineering, Ferdowsi University of Mashhad, Mashhad, Iran Abstract Electronic

More information

TokenVote: Secured Electronic Voting System in the Cloud

TokenVote: Secured Electronic Voting System in the Cloud TokenVote: Secured Electronic Voting System in the Cloud Fahad Alsolami Department of Information Technology King Abdulaziz University, KSA Abstract With the spread of democracy around the world, voting

More information

Split-Ballot Voting: Everlasting Privacy With Distributed Trust

Split-Ballot Voting: Everlasting Privacy With Distributed Trust Split-Ballot Voting: Everlasting Privacy With Distributed Trust TAL MORAN Weizmann Institute of Science, Israel and MONI NAOR Weizmann Institute of Science, Israel In this paper we propose a new voting

More information

M-Polling with QR-Code Scanning and Verification

M-Polling with QR-Code Scanning and Verification IJSTE - International Journal of Science Technology & Engineering Volume 3 Issue 09 March 2017 ISSN (online): 2349-784X M-Polling with QR-Code Scanning and Verification Jaichithra K Subbulakshmi S B. Tech

More information

Smart Voting System using UIDAI

Smart Voting System using UIDAI IJIRST National Conference on Networks, Intelligence and Computing Systems March 2017 Smart Voting System using UIDAI Mrs. Nandhini M 1 Mr. Vasanthakumar M 2 1 Assistant Professor 2 B.Tech Final Year Student

More information

Election Inspector Training Points Booklet

Election Inspector Training Points Booklet Election Inspector Training Points Booklet Suggested points for Trainers to include in election inspector training Michigan Department of State Bureau of Elections January 2018 Training Points Opening

More information

LOCAL UNION ELECTION GUIDE

LOCAL UNION ELECTION GUIDE LOCAL UNION ELECTION GUIDE International Brotherhood of Electrical Workers IBEW Local Union Election Guide Every three or four years our members are afforded the most fundamental of democratic rights,

More information

Using Prêt à Voter in Victorian State Elections. EVT August 2012

Using Prêt à Voter in Victorian State Elections. EVT August 2012 Using Prêt à Voter in Victorian State Elections EVT August 2012 Craig Burton 1 Chris Culnane 2 James Heather 2 Thea Peacock 3 Peter Y. A. Ryan 3 Steve Schneider 2 Sriram Srinivasan 2 Vanessa Teague 4 Roland

More information

Internet Voting: Experiences From Five Elections in Estonia

Internet Voting: Experiences From Five Elections in Estonia Internet Voting: Experiences From Five Elections in Estonia Priit Vinkel Estonia Abstract: Estonia has been one of the pioneers of Internet Voting by introducing Internet Voting in binding elections in

More information

Nevada Republican Party

Nevada Republican Party RESOLUTION # R-104 TO AMEND THE STANDING RULES OF THE NEVADA REPUBLICAN CENTRAL COMMITTEE Summary A resolution to adopt Standing Rules governing the Presidential Preference Poll. A RESOLUTION TO ADOPT

More information

Large scale elections by coordinating electoral colleges

Large scale elections by coordinating electoral colleges 29 Large scale elections by coordinating electoral colleges A. Riem, J. Borrell, J. Rifa Dept. d'lnformatica, Universitat Autonoma de Barcelona Edifici C- 08193 Bellaterm - Catalonia {Spain} Tel:+ 34 3

More information

Response to questions from the Speakers Commission on Digital Democracy regarding electronic voting

Response to questions from the Speakers Commission on Digital Democracy regarding electronic voting Response to questions from the Speakers Commission on Digital Democracy regarding electronic voting 1. What are the potential benefits and drawbacks of online voting (eg, voting via the internet using

More information

A vvote: a Verifiable Voting System

A vvote: a Verifiable Voting System A vvote: a Verifiable Voting System Chris Culnane, Peter Y.A. Ryan, Steve Schneider and Vanessa Teague 1 1. INTRODUCTION This paper details a design for end-to-end verifiable voting in the Australian state

More information